CN102484592B - 具有最小用户接口的装置的安全配对检验方法、装置及系统 - Google Patents

具有最小用户接口的装置的安全配对检验方法、装置及系统 Download PDF

Info

Publication number
CN102484592B
CN102484592B CN201080038934.4A CN201080038934A CN102484592B CN 102484592 B CN102484592 B CN 102484592B CN 201080038934 A CN201080038934 A CN 201080038934A CN 102484592 B CN102484592 B CN 102484592B
Authority
CN
China
Prior art keywords
communication device
communicators
temporary sign
test mode
secondary communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201080038934.4A
Other languages
English (en)
Chinese (zh)
Other versions
CN102484592A (zh
Inventor
爱德华·哈里森·蒂格
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN102484592A publication Critical patent/CN102484592A/zh
Application granted granted Critical
Publication of CN102484592B publication Critical patent/CN102484592B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
CN201080038934.4A 2009-08-31 2010-08-31 具有最小用户接口的装置的安全配对检验方法、装置及系统 Expired - Fee Related CN102484592B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/551,536 US8260261B2 (en) 2009-08-31 2009-08-31 Securing pairing verification of devices with minimal user interfaces
US12/551,536 2009-08-31
PCT/US2010/047299 WO2011026097A1 (fr) 2009-08-31 2010-08-31 Sécurisation de vérification d'appariement de dispositifs avec des interfaces utilisateur minimales

Publications (2)

Publication Number Publication Date
CN102484592A CN102484592A (zh) 2012-05-30
CN102484592B true CN102484592B (zh) 2014-12-24

Family

ID=42941974

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201080038934.4A Expired - Fee Related CN102484592B (zh) 2009-08-31 2010-08-31 具有最小用户接口的装置的安全配对检验方法、装置及系统

Country Status (5)

Country Link
US (1) US8260261B2 (fr)
EP (1) EP2474125B1 (fr)
JP (1) JP5409918B2 (fr)
CN (1) CN102484592B (fr)
WO (1) WO2011026097A1 (fr)

Families Citing this family (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9443068B2 (en) * 2008-02-20 2016-09-13 Micheal Bleahen System and method for preventing unauthorized access to information
US8738323B2 (en) 2010-09-30 2014-05-27 Fitbit, Inc. Methods and systems for metrics analysis and interactive rendering, including events having combined activity and location information
US9390427B2 (en) 2010-09-30 2016-07-12 Fitbit, Inc. Methods, systems and devices for automatic linking of activity tracking devices to user devices
US8805646B2 (en) 2010-09-30 2014-08-12 Fitbit, Inc. Methods, systems and devices for linking user devices to activity tracking devices
US11243093B2 (en) 2010-09-30 2022-02-08 Fitbit, Inc. Methods, systems and devices for generating real-time activity data updates to display devices
US8954290B2 (en) 2010-09-30 2015-02-10 Fitbit, Inc. Motion-activated display of messages on an activity monitoring device
US8954291B2 (en) 2010-09-30 2015-02-10 Fitbit, Inc. Alarm setting and interfacing with gesture contact interfacing controls
US10983945B2 (en) 2010-09-30 2021-04-20 Fitbit, Inc. Method of data synthesis
US8620617B2 (en) 2010-09-30 2013-12-31 Fitbit, Inc. Methods and systems for interactive goal setting and recommender using events having combined activity and location information
US8694282B2 (en) 2010-09-30 2014-04-08 Fitbit, Inc. Methods and systems for geo-location optimized tracking and updating for events having combined activity and location information
US8762101B2 (en) 2010-09-30 2014-06-24 Fitbit, Inc. Methods and systems for identification of event data having combined activity and location information of portable monitoring devices
US8615377B1 (en) 2010-09-30 2013-12-24 Fitbit, Inc. Methods and systems for processing social interactive data and sharing of tracked activity associated with locations
US8762102B2 (en) 2010-09-30 2014-06-24 Fitbit, Inc. Methods and systems for generation and rendering interactive events having combined activity and location information
US8738321B2 (en) 2010-09-30 2014-05-27 Fitbit, Inc. Methods and systems for classification of geographic locations for tracked activity
US9148483B1 (en) 2010-09-30 2015-09-29 Fitbit, Inc. Tracking user physical activity with multiple devices
US9241635B2 (en) 2010-09-30 2016-01-26 Fitbit, Inc. Portable monitoring devices for processing applications and processing analysis of physiological conditions of a user associated with the portable monitoring device
US9167991B2 (en) 2010-09-30 2015-10-27 Fitbit, Inc. Portable monitoring devices and methods of operating same
US8712724B2 (en) 2010-09-30 2014-04-29 Fitbit, Inc. Calendar integration methods and systems for presentation of events having combined activity and location information
US10004406B2 (en) 2010-09-30 2018-06-26 Fitbit, Inc. Portable monitoring devices for processing applications and processing analysis of physiological conditions of a user associated with the portable monitoring device
US8744803B2 (en) 2010-09-30 2014-06-03 Fitbit, Inc. Methods, systems and devices for activity tracking device data synchronization with computing devices
US20120128154A1 (en) * 2010-11-23 2012-05-24 Intuit Inc. Establishing a secure proximity pairing between electronic devices
US8475367B1 (en) 2011-01-09 2013-07-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US9202111B2 (en) 2011-01-09 2015-12-01 Fitbit, Inc. Fitness monitoring device with user engagement metric functionality
JP2012247825A (ja) * 2011-05-25 2012-12-13 Sony Corp 情報処理装置、情報処理方法、プログラム及び情報処理システム
US8634771B2 (en) * 2011-06-15 2014-01-21 Microsoft Corporation Simple peer-to-peer network formation
US20130124327A1 (en) * 2011-11-11 2013-05-16 Jumptap, Inc. Identifying a same user of multiple communication devices based on web page visits
CN103379493A (zh) * 2012-04-13 2013-10-30 鸿富锦精密工业(深圳)有限公司 无线传输模组及无线传输方法
US9641239B2 (en) 2012-06-22 2017-05-02 Fitbit, Inc. Adaptive data transfer using bluetooth
US9264801B2 (en) * 2012-12-04 2016-02-16 Storz Endoskop Produktions Gmbh System and method for pairing a command device incorporating a microphone to a remotely controlled medical system
US8594632B1 (en) * 2012-12-11 2013-11-26 Intel Corporation Device to-device (D2D) discovery without authenticating through cloud
US9883388B2 (en) * 2012-12-12 2018-01-30 Intel Corporation Ephemeral identity for device and service discovery
CN103873455B (zh) 2012-12-18 2019-05-17 阿里巴巴集团控股有限公司 一种信息校验的方法及装置
US9728059B2 (en) 2013-01-15 2017-08-08 Fitbit, Inc. Sedentary period detection utilizing a wearable electronic device
US9026053B2 (en) 2013-02-17 2015-05-05 Fitbit, Inc. System and method for wireless device pairing
WO2014160054A1 (fr) 2013-03-13 2014-10-02 Breckman Andrew Système et procédé de nœuds poste à poste, appariés et synchronisés
US9775031B2 (en) * 2013-08-14 2017-09-26 Intel Corporation Techniques for discovery of wi-fi serial bus and wi-fi docking services
KR102094216B1 (ko) * 2013-11-04 2020-03-27 삼성전자 주식회사 이동 통신 시스템 환경에서 프락시미티 기반 서비스 단말 간 발견 및 통신을 지원하기 위한 보안 방안 및 시스템
US10165967B2 (en) * 2013-11-07 2019-01-01 Dexcom, Inc. Systems and methods for a continuous monitoring of analyte values
DE102013018596A1 (de) * 2013-11-07 2015-05-07 Phoenix Contact Gmbh & Co. Kg Netzwerksystem, Koppeleinheit und Verfahren zum Betreiben eines Netzwerksystems
US10334650B2 (en) * 2014-01-29 2019-06-25 Yodel Code LLC Automatic peer selection in a field of common peers
CN104010268A (zh) * 2014-04-24 2014-08-27 英华达(上海)科技有限公司 一种穿戴式智能设备与终端之间配对的方法及系统
CN105359154B (zh) * 2014-05-14 2018-06-26 华为技术有限公司 一种终端配对方法及配对终端
US9473233B2 (en) * 2014-06-18 2016-10-18 Samsung Electronics Co., Ltd. Method and apparatus for transmitting data using relay device
EP2961209A1 (fr) 2014-06-25 2015-12-30 Thomson Licensing Procédé et dispositif pour apparier des dispositifs
CN107079252B (zh) * 2014-09-10 2020-06-02 乐高公司 用于在电子装置之间建立无线连接的方法
US11262899B2 (en) 2014-09-10 2022-03-01 Lego A/S Method for establishing a functional relationship between input and output functions
US9667608B2 (en) * 2014-09-26 2017-05-30 Apple Inc. Enhanced two-factor verification for device pairing
KR102427328B1 (ko) 2014-10-17 2022-08-01 삼성전자주식회사 사물 인터넷 단말 및 그 동작 방법
US9647755B1 (en) 2015-02-11 2017-05-09 Google Inc. Light augmented system and method for secure device pairing
WO2016167810A1 (fr) * 2015-04-17 2016-10-20 Hewlett Packard Enterprise Development Lp Ajout d'une unité de réseau à un groupe de gestion
KR20160132302A (ko) 2015-05-09 2016-11-17 삼성전자주식회사 물리적 접근 제한을 이용한 장치들 사이의 키 공유 방법
DE102015209766B4 (de) * 2015-05-28 2017-06-14 Volkswagen Aktiengesellschaft Verfahren zur sicheren Kommunikation mit fahrzeugexternen Geräten
KR20170001173A (ko) * 2015-06-25 2017-01-04 엘지전자 주식회사 와치 타입 이동 단말기 및 그의 동작 방법
US10869198B2 (en) 2015-07-01 2020-12-15 Hytera Communications Corporation Limited Wireless system access control method and device
KR102356969B1 (ko) * 2015-09-24 2022-01-28 삼성전자주식회사 통신 수행 방법 및 이를 지원하는 전자장치
US9660968B2 (en) * 2015-09-25 2017-05-23 Intel Corporation Methods and apparatus for conveying a nonce via a human body communication conduit
US9635696B1 (en) * 2015-10-29 2017-04-25 Bose Corporation Providing indications of pairing between wireless devices
US9900735B2 (en) 2015-12-18 2018-02-20 Federal Signal Corporation Communication systems
EP3208700B1 (fr) * 2016-02-05 2020-04-01 Lg Electronics Inc. Dispositif iot, terminal mobile et procédé de commande de dispositif iot avec appariement de vibrations
KR102651726B1 (ko) * 2016-02-19 2024-04-02 삼성전자주식회사 발광 장치를 포함하는 전자 장치 및, 이의 발광 방법
US9950795B2 (en) * 2016-06-10 2018-04-24 Panasonic Avionics Corporation Methods and systems for pairing a personal electronic device on a transportation vehicle
CN108270554B (zh) * 2016-12-30 2022-06-10 国民技术股份有限公司 一种终端配对方法及系统
CN106851542B (zh) * 2017-02-17 2020-05-08 武汉时代华声科技有限公司 音乐设备的蓝牙配对方法及系统
US10432614B2 (en) * 2017-05-16 2019-10-01 Apple Inc. Techniques for verifying user intent and securely configuring computing devices
US10313393B1 (en) 2017-11-16 2019-06-04 Capital One Services, Llc Systems and methods for securely pairing a transmitting device with a receiving device
JP6912418B2 (ja) * 2018-04-27 2021-08-04 株式会社シマノ 制御装置、ペアリングシステム、および、コンポーネント
US10755708B2 (en) * 2018-06-20 2020-08-25 International Business Machines Corporation Operating a voice response system based on non-human audio sources
US10728753B2 (en) 2018-08-31 2020-07-28 International Business Machines Corporation System and method to prevent eavesdropping of IoT-enabled object-user interactions
JP7180358B2 (ja) * 2018-12-18 2022-11-30 オムロンヘルスケア株式会社 情報管理システム、及び、計測機器と情報端末のペアリング方法
JP7302220B2 (ja) * 2019-03-25 2023-07-04 オムロンヘルスケア株式会社 情報管理システム、及び、計測機器と情報端末の機器登録方法
US11540137B2 (en) 2019-04-17 2022-12-27 Apple Inc. Pairing devices based on distance
US11489592B2 (en) * 2020-03-16 2022-11-01 Fiserv, Inc. Visible light communication for verifying a secure wireless connection
WO2023064342A1 (fr) * 2021-10-12 2023-04-20 Tandem Diabetes Care, Inc. Systèmes et procédés d'appariement d'une pompe à perfusion avec un dispositif de télécommande

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080195866A1 (en) * 2007-02-14 2008-08-14 Fuji Xerox Co., Ltd. System and method for human assisted secure information exchange
US20090088076A1 (en) * 2007-10-01 2009-04-02 Gregory Scott Mercurio Flash pairing between bluetooth devices

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1570442A2 (fr) * 2002-11-27 2005-09-07 RSA Security Inc. Systeme et procede de validation d'identite
US20040111601A1 (en) * 2002-12-06 2004-06-10 Nokia Corporation System and method for the exchange of cryptographic keys
US7606370B2 (en) * 2005-04-05 2009-10-20 Mcafee, Inc. System, method and computer program product for updating security criteria in wireless networks
US7464865B2 (en) * 2006-04-28 2008-12-16 Research In Motion Limited System and method for managing multiple smart card sessions
US7933413B2 (en) * 2007-02-02 2011-04-26 Microsoft Corporation Key exchange verification
US20090158039A1 (en) * 2007-11-09 2009-06-18 Ramnath Prasad Device pairing using "human-comparable" synchronized audible and/or visual patterns
JP5405057B2 (ja) * 2008-06-19 2014-02-05 株式会社リコー 情報通信装置および公開鍵認証方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080195866A1 (en) * 2007-02-14 2008-08-14 Fuji Xerox Co., Ltd. System and method for human assisted secure information exchange
US20090088076A1 (en) * 2007-10-01 2009-04-02 Gregory Scott Mercurio Flash pairing between bluetooth devices

Also Published As

Publication number Publication date
EP2474125B1 (fr) 2013-06-12
JP5409918B2 (ja) 2014-02-05
EP2474125A1 (fr) 2012-07-11
WO2011026097A1 (fr) 2011-03-03
US8260261B2 (en) 2012-09-04
US20110053558A1 (en) 2011-03-03
CN102484592A (zh) 2012-05-30
JP2013503577A (ja) 2013-01-31

Similar Documents

Publication Publication Date Title
CN102484592B (zh) 具有最小用户接口的装置的安全配对检验方法、装置及系统
CN101015173B (zh) 配对方法及相应的通信设备
KR100943683B1 (ko) 데이터 전송 안전 확보 방법, 통신 시스템 및 통신 장치
US8429405B2 (en) System and method for human assisted secure information exchange
CA2685427C (fr) Test de synchronisation pour authentification de dispositif
CN101558598B (zh) 组合合成器加密方法
CN101569165B (zh) 用于保护电话银行的方法和设备
CN101809955A (zh) 蓝牙设备之间的迅速配对
US20110217950A1 (en) Apparatus & method to improve pairing security in Bluetooth™ headsets & earbuds
Tsai et al. Secure session key generation method for LoRaWAN servers
CN203279187U (zh) 一种带指纹识别的语音加密蓝牙耳机
JP2016136718A (ja) 通信保護を備えた聴覚装置および関連する方法
US20090158039A1 (en) Device pairing using "human-comparable" synchronized audible and/or visual patterns
JP2014132797A (ja) 音響信号を用いる無線通信方法
Haataja et al. Bluetooth security attacks: comparative analysis, attacks, and countermeasures
CN101965723A (zh) 数字比较关联模型中基于图像的中间人防御
JPWO2005101727A1 (ja) 通信装置、通信システム及び認証方法
WO2010002596A2 (fr) Authentification bidirectionnelle entre deux points d'extrémité de communication à l'aide d'un canal hors bande (oob) unidirectionnel
CN103793817A (zh) 简化的音频验证的方法和设备
EP1769650A2 (fr) Procédé de sécurisation d'un protocole d'authentification et distribution de clés
JP2014042087A (ja) 無線通信装置、プログラムおよび方法
Perković et al. Secure initialization of multiple constrained wireless devices for an unaided user
Haataja New efficient intrusion detection and prevention system for Bluetooth networks
EP1343342B1 (fr) Protection de sécurité pour la communication des données
Khalfaoui et al. Security Analysis of Out‐of‐Band Device Pairing Protocols: A Survey

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20141224

Termination date: 20190831

CF01 Termination of patent right due to non-payment of annual fee